Vulnerabilities (CVE)

Filtered by vendor Asus Subscribe
Filtered by product Gt-ac5300 Firmware
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17020 1 Asus 2 Gt-ac5300, Gt-ac5300 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allow remote attackers to cause a denial of service via a single "GET / HTTP/1.1\r\n" line.
CVE-2018-17021 1 Asus 2 Gt-ac5300, Gt-ac5300 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability on ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allows remote attackers to inject arbitrary web script or HTML via the appGet.cgi hook parameter.
CVE-2018-17127 1 Asus 2 Gt-ac5300, Gt-ac5300 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
blocking_request.cgi on ASUS GT-AC5300 devices through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (NULL pointer dereference and device crash) via a request that lacks a timestap parameter.
CVE-2018-17023 1 Asus 2 Gt-ac5300, Gt-ac5300 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability on ASUS GT-AC5300 routers with firmware through 3.0.0.4.384_32738 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm.
CVE-2018-17022 1 Asus 2 Gt-ac5300, Gt-ac5300 Firmware 2023-12-10 8.0 HIGH 7.2 HIGH
Stack-based buffer overflow on the ASUS GT-AC5300 router through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (device crash) or possibly have unspecified other impact by setting a long sh_path0 value and then sending an appGet.cgi?hook=select_list("Storage_x_SharedPath") request, because ej_select_list in router/httpd/web.c uses strcpy.